It's a new and permanent extended enterprise, as cybersecurity leaders budget for 2021. What are the top threats and vulnerabilities? How have enterprises hardened their endpoint defenses? Stacia Tympanick of VMWare Carbon Black previews a new virtual roundtable.
A 31-year-old man who allegedly distributed versions of the GandCrab ransomware to target users has been arrested in Belarus for possession and distribution of malware, according to the country's Ministry of Internal Affairs.
In this on-demand webinar, a panel of experts from eSentire and VMware Carbon Black discuss how the MITRE ATT&CK framework can be leveraged to better understand the tactics and techniques used by threat hunters and defenders to classify attacks and assess an organization's risk.
Phishing, pandemic-themed malware and ransomware - the threat landscape is familiar. But what is the deeper impact on cybersecurity visibility and response? Keith McCammon of Red Canary shares insight in advance of a virtual roundtable.
The European Union has imposed its first sanctions against individuals and entities from Russia, China and North Korea for their alleged roles in hacking activities and cyberattacks that targeted EU citizens and organizations.
A member of the infamous Infraud Organization who was the creator of a malware strain called FastPOS has pleaded guilty to a federal conspiracy charge. Valerian Chiochiu assisted other cybercriminals through the Infraud site before authorities shuttered it in 2018, prosecutors say.
The Threat Intelligence Spotlight: Hunting Evasive Malware report draws on data gathered from the 650-plus organizations that eSentire protects and VMware Carbon Black's extensive endpoint protection install base.
A global pandemic, distributed workforces and rapid migration to more cloud services have altered...
Suddenly, onboarding, servicing and securing digital accounts with advanced authentication techniques isn't just a priority for global enterprises; it is the priority. Dean Stevenson of HID Global previews an upcoming virtual roundtable discussion.
In a private industry alert, the FBI warns U.S. firms of possible malware hidden in tax software the Chinese government requires companies doing business in the nation to use. The warning follows reports by Trustwave about backdoors that can give hackers access to entire networks.
Lazarus Group, a sophisticated hacking group associated with the North Korean government, is using a new malware framework to spread ransomware and steal databases from victims, according to security firm Kaspersky.
After a nearly six-month hiatus, the Emotet botnet has sprung back to life with a spam campaign targeting the U.S. and U.K., according to security research reports. Victims are hit with phishing emails that contain either a malicious URL or Word document attachment that downloads malware.
The U.S. Justice Department has charged Kazakhstan national Andrey Turchin with being the hacker known as "Fxmsp," as well as running a hacking collective known by the same name that's been tied to 300 attacks worldwide, including against anti-virus vendors.
Hackers with apparent ties to North Korea have extended their bag of online attack tricks beyond cryptocurrency mining, online bank heists and ransomware. Now, they're also hitting e-commerce merchants in the U.S. and Europe with Magecart attacks to steal payment card data, security firm Sansec reports.
Researchers with FortiGuard Labs have uncovered two samples of the Ekans ransomware strain that offer some additional insight into how the crypto-locking malware targets industrial control systems, according to a new report. Ekans, also known as Snake, was first spotted earlier this year.
The operators behind the Valak malware strain have expanded their malicious campaigns to other parts of the world, targeting financial, manufacturing, healthcare and insurance firms, according to Cisco Talos. Attackers are now using existing email threads and ZIP files to spread the information stealer.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.